Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux (Aktualisierung)
ID: USN-3128-3
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Fr, 11. November 2016, 11:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7042
Applikationen: Linux
Update von: Pufferüberlauf in Linux

Originalnachricht


--===============3844747341682857041==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mGCtrYeZ202LI9ZG"
Content-Disposition: inline


--mGCtrYeZ202LI9ZG
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3128-3
November 11, 2016

linux-snapdragon vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

Ondrej Kozina discovered that the keyring interface in the Linux kernel
contained a buffer overflow when displaying timeout events via the
/proc/keys interface. A local attacker could use this to cause a denial of
service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1035-snapdragon 4.4.0-1035.39
linux-image-snapdragon 4.4.0.1035.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3128-3
http://www.ubuntu.com/usn/usn-3128-1
CVE-2016-7042

Package Information:
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1035.39


--mGCtrYeZ202LI9ZG
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJYJZJdAAoJEC8Jno0AXoH0iHsP/AprIgWmjFMOvTgom6onaXgD
wu0gW3VflDklw18px9y9PPdE2wbdpPATWt0y+PIn6V6+6CRX7mieWHGZ3FvZl1Ie
l9q2pGo84TCNbgMWYU0Ksqjuf1dtdfMch/bxd4InMfVbTcHVVZagUX94Pz91qKxo
YaybOvzHhVyUx2SJyd52wdlg+Z5xtuM9KXXUsZp82RY0pxxnfjXvf13Cgh2tfPPh
zMDKDgy0ZDZG46F0CLrcGM9zSKPsiP4QxnrYNkPBlK3nsl75LD5bpll9NTQi+8O+
2BB/9pjMRrxhXMI5ESXwuW6o1kzRJ+icfek4zcrZ+iVy++Z2IxLX8YKtGUC7hYBb
LL4LylJe1tZmOYIi74AI6Eo7HTXE1itIe4WTjDO8ign2FDWIAOYjBlEmhRaIjSJ2
krV4hel88rXRU2faLsoFdFf2BfUc17YIPVpPqEYlFyv/9WgDv/eiNl7YPmPXKIDM
SlpRhMAVeoD/koB5FdtHXvbspC22rkaWRcqzc6uEtl3cs8axLUR3gr9V9N3ugLMT
h++DlIqA5KZVywjOhWfqj/wAzoxfe9ObLhPYQYXA1Dv9h1FNt6MgUOHgfw1yJldY
vvMBSB/6bdRP7mumE32vItYdg45cQB/yoY60LxTM9Me8mgd03s/N2o92K6ZJu7/M
Knel0alMeOCClaQ7A6gl
=BfjM
-----END PGP SIGNATURE-----

--mGCtrYeZ202LI9ZG--


--===============3844747341682857041==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3844747341682857041==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung